usnistgov / mobile-threat-catalogue

NIST/NCCoE Mobile Threat Catalogue
https://pages.nist.gov/mobile-threat-catalogue
Other
141 stars 40 forks source link

APP-35: updated countermeasures for Android 10+ #344

Open samz-cs opened 2 years ago

samz-cs commented 2 years ago

add: consider the use of devices that support Android 10.0 or later, in which applications cannot access clipboard data unless the app is the device's main input method editor or is in the foreground.